Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 05:41

General

  • Target

    Shipping Documents.xlsx

  • Size

    2.2MB

  • MD5

    ab599dc3956c9e72ad6187bca6d7d783

  • SHA1

    c06939ab8436da2f3c37d0cece53837960943d19

  • SHA256

    ce11e96fe93545cd9d381c440d7e172eebfe7c0e177c6485216313b144c415a3

  • SHA512

    a28926991314329da86c8e76caeb0793c1f495733fdd5d61347eba55e0e65cdea3a9a02c23d0f912c86429228ab0eef9e010f8cd64dfbccacd5bc7f234d86cb2

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.autotrafficbot.com/evpn/

Decoy

memoriesmade-l.com

babypowah.com

usinggroovefunnels.com

qapjv.com

kp031.com

kinfet.com

markmalls.com

keithforemandesigns.com

fydia.com

jesussaysalllivesmatter.com

sarachavesportela.com

standerup.com

monthlywifi.com

productsoffholland.com

newbieadvice.com

globalnetworkautomation.com

theholisticbirthco.com

physicalrobot.com

thesouthernhomesellers.com

teamcounteract.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1740
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1620
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:868

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Command-Line Interface

    1
    T1059

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f818665dd48a93c48255d3ceadf92a6e

      SHA1

      2567c8a3e1a3e3e98782ea8d0d117518ccd4291b

      SHA256

      6bb8fa14bf9c650a67541ffedff2e3f1c055454b90489653c95aa39284d7eb92

      SHA512

      ab05d43f21ca306ce3f0ab580206ef992fa7f004de21a15738448603e96213b16dd76c8e45fd625ed1c9c894ceded6fdfa8eca21874c405e9acc0fe84e961f4c

    • C:\Users\Public\vbc.exe
      MD5

      f818665dd48a93c48255d3ceadf92a6e

      SHA1

      2567c8a3e1a3e3e98782ea8d0d117518ccd4291b

      SHA256

      6bb8fa14bf9c650a67541ffedff2e3f1c055454b90489653c95aa39284d7eb92

      SHA512

      ab05d43f21ca306ce3f0ab580206ef992fa7f004de21a15738448603e96213b16dd76c8e45fd625ed1c9c894ceded6fdfa8eca21874c405e9acc0fe84e961f4c

    • C:\Users\Public\vbc.exe
      MD5

      f818665dd48a93c48255d3ceadf92a6e

      SHA1

      2567c8a3e1a3e3e98782ea8d0d117518ccd4291b

      SHA256

      6bb8fa14bf9c650a67541ffedff2e3f1c055454b90489653c95aa39284d7eb92

      SHA512

      ab05d43f21ca306ce3f0ab580206ef992fa7f004de21a15738448603e96213b16dd76c8e45fd625ed1c9c894ceded6fdfa8eca21874c405e9acc0fe84e961f4c

    • \Users\Admin\AppData\Local\Temp\nsi250F.tmp\i9y7dp4bi0ysdq.dll
      MD5

      41f5d6cadd673464980f0835b0801d4d

      SHA1

      6753c31b14c5cfa9f3bcf8d05db35554be80ba68

      SHA256

      491ab0be0c90490bdc145350f86ed973c715dc2f9236d0beb1a7e6ef8d04a4e8

      SHA512

      d61d598894350c5497db9419678ca63705e64f3b4368da1675acd8e7ddf141b6c6d6ccc0ac821cf07f3464a2285df95617e4a7bc1a8390cb46567d360b645210

    • \Users\Public\vbc.exe
      MD5

      f818665dd48a93c48255d3ceadf92a6e

      SHA1

      2567c8a3e1a3e3e98782ea8d0d117518ccd4291b

      SHA256

      6bb8fa14bf9c650a67541ffedff2e3f1c055454b90489653c95aa39284d7eb92

      SHA512

      ab05d43f21ca306ce3f0ab580206ef992fa7f004de21a15738448603e96213b16dd76c8e45fd625ed1c9c894ceded6fdfa8eca21874c405e9acc0fe84e961f4c

    • \Users\Public\vbc.exe
      MD5

      f818665dd48a93c48255d3ceadf92a6e

      SHA1

      2567c8a3e1a3e3e98782ea8d0d117518ccd4291b

      SHA256

      6bb8fa14bf9c650a67541ffedff2e3f1c055454b90489653c95aa39284d7eb92

      SHA512

      ab05d43f21ca306ce3f0ab580206ef992fa7f004de21a15738448603e96213b16dd76c8e45fd625ed1c9c894ceded6fdfa8eca21874c405e9acc0fe84e961f4c

    • \Users\Public\vbc.exe
      MD5

      f818665dd48a93c48255d3ceadf92a6e

      SHA1

      2567c8a3e1a3e3e98782ea8d0d117518ccd4291b

      SHA256

      6bb8fa14bf9c650a67541ffedff2e3f1c055454b90489653c95aa39284d7eb92

      SHA512

      ab05d43f21ca306ce3f0ab580206ef992fa7f004de21a15738448603e96213b16dd76c8e45fd625ed1c9c894ceded6fdfa8eca21874c405e9acc0fe84e961f4c

    • memory/316-5-0x00000000766F1000-0x00000000766F3000-memory.dmp
      Filesize

      8KB

    • memory/756-22-0x0000000000000000-mapping.dmp
    • memory/756-25-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/756-27-0x0000000000B00000-0x0000000000E03000-memory.dmp
      Filesize

      3.0MB

    • memory/756-24-0x0000000000E50000-0x0000000000E5A000-memory.dmp
      Filesize

      40KB

    • memory/756-28-0x00000000008C0000-0x000000000094F000-memory.dmp
      Filesize

      572KB

    • memory/848-10-0x0000000000000000-mapping.dmp
    • memory/848-17-0x00000000008E0000-0x00000000008E2000-memory.dmp
      Filesize

      8KB

    • memory/868-15-0x000000000041D0C0-mapping.dmp
    • memory/868-19-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/868-20-0x00000000002A0000-0x00000000002B0000-memory.dmp
      Filesize

      64KB

    • memory/868-18-0x0000000000990000-0x0000000000C93000-memory.dmp
      Filesize

      3.0MB

    • memory/1268-21-0x0000000006030000-0x0000000006174000-memory.dmp
      Filesize

      1.3MB

    • memory/1268-29-0x0000000006180000-0x00000000062FA000-memory.dmp
      Filesize

      1.5MB

    • memory/1620-26-0x0000000000000000-mapping.dmp
    • memory/1740-2-0x000000002FC31000-0x000000002FC34000-memory.dmp
      Filesize

      12KB

    • memory/1740-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1740-3-0x00000000715E1000-0x00000000715E3000-memory.dmp
      Filesize

      8KB

    • memory/1748-6-0x000007FEF63D0000-0x000007FEF664A000-memory.dmp
      Filesize

      2.5MB